• Title/Summary/Keyword: Secrecy

Search Result 249, Processing Time 0.025 seconds

Physical Layer Security in Underlay CCRNs with Fixed Transmit Power

  • Wang, Songqing;Xu, Xiaoming;Yang, Weiwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.1
    • /
    • pp.260-279
    • /
    • 2015
  • In this paper, we investigate physical layer security for multiple decode-and-forward (DF) relaying underlay cognitive radio networks (CRNs) with fixed transmit power at the secondary network against passive eavesdropping attacks. We propose a simple relay selection scheme to improve wireless transmission security based on the instantaneous channel information of all legitimate users and the statistical information about the eavesdropper channels. The closed-form expressions of the probability of non-zero secrecy capacity and the secrecy outage probability (SOP) are derived over independent and non-identically distributed Rayleigh fading environments. Furthermore, we conduct the asymptotic analysis to evaluate the secrecy diversity order performance and prove that full diversity is achieved by using the proposed relay selection. Finally, numerical results are presented to verify the theoretical analysis and depict that primary interference constrain has a significant impact on the secure performance and a proper transmit power for the second transmitters is preferred to be energy-efficient and improve the secure performance.

A Power Control Scheme for Improving Secrecy Rate in Multi-Cell Uplink Networks (다중셀 상향링크 네트워크에서 기밀 전송률 향상을 위한 전력조절 기법)

  • Bang, Inkyu;Jung, Bang Chul;Sung, Dan Keun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.42 no.1
    • /
    • pp.39-41
    • /
    • 2017
  • In this letter, we propose a power control mechanism in order to improve secrecy rate defined as the difference between capacity of main link and wiretap link in a wireless multi-cell multiuser network. Through simulations, we verify that the proposed power control mechanism with threshold based user scheduling can significantly increase secrecy rate in a multi-cell environment.

Secrecy Enhancement via Artificial Noise with Protected Zones of Transmitter and Receiver (인공 잡음 및 송수신기 보호 구역을 활용한 보안 성능 향상)

  • Chae, Seong Ho
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.3
    • /
    • pp.558-564
    • /
    • 2016
  • The network interference gives positive and negative effects to security and QoS simultaneously by disturbing the decoding of receiver and eavesdropper. The transmission of artificial noise enables to indirectly control these contradicting effects. This paper proposed the secrecy enhancement technique via artificial noise with protected zones of transmitter and receiver and investigated its gain by using stochastic geometry. For given arbitrary artificial noise power ratio, we first analyzed connection outage probability and secrecy outage probability for four different scenarios (separated, overlapped, included secrecy protected zones- type A, B) according to distance and size of protected zones of the transmitter and receiver. We then derive the secrecy transmission rate and find the optimal artificial noise power ratio to maximize it. Finally, with numerical examples, we investigate the effects of the system parameters such as size of protected zones of transmitter and receiver on the optimal artificial noise power ratio.

Certificateless Non-Interactive Key Exchange Protocol with Forward Secrecy (전방향 안전성을 만족하며 인증서 기반이 아닌 비대화형 키 교환 프로토콜)

  • Lee, Young Kyung;Eom, Ji Eun;Seo, Seung-Hyun;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.25 no.3
    • /
    • pp.531-546
    • /
    • 2015
  • A non-interactive key exchange protocol provides an efficiency of overall system by eliminating additional communication. However, traditional non-interactive key exchange protocols without updating a private key fail to provide forward secrecy, since there is no usage of ephemeral key for randomness of session key. In 2012, Sang et al. proposed a certificateless non-interactive key exchange(CL-NIKE) protocol, but they do not prove the security of the protocol and it does not provide forward secrecy. In this paper, we propose a new CL-NIKE protocol and it's security model. Then we prove the proposed protocol is secure under the security model based on DBDH(Decision Bilinear Diffie-Hellman) assumption. Moreover, we propose a CL-NIKE protocol with forward secrecy which updates user's private key by using multilinear map and prove it's security.

A Multi-Stage Encryption Technique to Enhance the Secrecy of Image

  • Mondal, Arindom;Alam, Kazi Md. Rokibul;Ali, G.G. Md. Nawaz;Chong, Peter Han Joo;Morimoto, Yasuhiko
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.5
    • /
    • pp.2698-2717
    • /
    • 2019
  • This paper proposes a multi-stage encryption technique to enhance the level of secrecy of image to facilitate its secured transmission through the public network. A great number of researches have been done on image secrecy. The existing image encryption techniques like visual cryptography (VC), steganography, watermarking etc. while are applied individually, usually they cannot provide unbreakable secrecy. In this paper, through combining several separate techniques, a hybrid multi-stage encryption technique is proposed which provides nearly unbreakable image secrecy, while the encryption/decryption time remains almost the same of the exiting techniques. The technique consecutively exploits VC, steganography and one time pad (OTP). At first it encrypts the input image using VC, i.e., splits the pixels of the input image into multiple shares to make it unpredictable. Then after the pixel to binary conversion within each share, the exploitation of steganography detects the least significant bits (LSBs) from each chunk within each share. At last, OTP encryption technique is applied on LSBs along with randomly generated OTP secret key to generate the ultimate cipher image. Besides, prior to sending the OTP key to the receiver, first it is converted from binary to integer and then an asymmetric cryptosystem is applied to encrypt it and thereby the key is delivered securely. Finally, the outcome, the time requirement of encryption and decryption, the security and statistical analyses of the proposed technique are evaluated and compared with existing techniques.

Practical Secure E-mail Protocols Providing Perfect Forward Secrecy (완전한 전방향 안전성을 제공하는 실용적인 전자우편 프로토콜)

  • Lee, Chang-Yong;Kim, Dae-Young;Shim, Dong-Ho;Kim, Sang-Jin;Oh, Hee-Kuck
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.17 no.5
    • /
    • pp.27-38
    • /
    • 2007
  • One of the most important security issues of e-mail service is user privacy. Currently, various security protocols, like PGP(pretty Good Privacy), S/MIME(Secure/Multipurpose Internet Mail Extension), have been proposed. These protocols, however, do not provide forward secrecy. Recently, some security protocols that provide forward secrecy were proposed. But all of them require changes to the current e-mail infrastructure. Moreover, contrary to authors' intention, some of them do not actually provide perfect forward secrecy. In this paper, we propose a new practical e-mail security protocol. The proposed protocol provides perfect forward secrecy and uses a practical e-mail model that dose not require any changes to existing e-mail servers. It encrypts and authenticates messages efficiently using elliptic curve based signcryption scheme. In addition, we provide a way to send secure group e-mails.

Transmitter Beamforming and Artificial Noise with Delayed Feedback: Secrecy Rate and Power Allocation

  • Yang, Yunchuan;Wang, Wenbo;Zhao, Hui;Zhao, Long
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.374-384
    • /
    • 2012
  • Utilizing artificial noise (AN) is a good means to guarantee security against eavesdropping in a multi-inputmulti-output system, where the AN is designed to lie in the null space of the legitimate receiver's channel direction information (CDI). However, imperfect CDI will lead to noise leakage at the legitimate receiver and cause significant loss in the achievable secrecy rate. In this paper, we consider a delayed feedback system, and investigate the impact of delayed CDI on security by using a transmit beamforming and AN scheme. By exploiting the Gauss-Markov fading spectrum to model the feedback delay, we derive a closed-form expression of the upper bound on the secrecy rate loss, where $N_t$ = 2. For a moderate number of antennas where $N_t$ > 2, two special cases, based on the first-order statistics of the noise leakage and large number theory, are explored to approximate the respective upper bounds. In addition, to maintain a constant signal-to-interferenceplus-noise ratio degradation, we analyze the corresponding delay constraint. Furthermore, based on the obtained closed-form expression of the lower bound on the achievable secrecy rate, we investigate an optimal power allocation strategy between the information signal and the AN. The analytical and numerical results obtained based on first-order statistics can be regarded as a good approximation of the capacity that can be achieved at the legitimate receiver with a certain number of antennas, $N_t$. In addition, for a given delay, we show that optimal power allocation is not sensitive to the number of antennas in a high signal-to-noise ratio regime. The simulation results further indicate that the achievable secrecy rate with optimal power allocation can be improved significantly as compared to that with fixed power allocation. In addition, as the delay increases, the ratio of power allocated to the AN should be decreased to reduce the secrecy rate degradation.

On the Secrecy Capacity in Cooperative Cognitive Radio Networks (협력 무선인지 네트워크에서의 보안 채널 용량 분석)

  • Nguyen, Van-Dinh;Kim, Hyeon-Min;Shin, Oh-Soon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.11
    • /
    • pp.803-809
    • /
    • 2014
  • In this paper, we investigate physical layer security in a cooperative cognitive radio networks (CRN) with a relay selection in the presence of a primary user and an eavesdropper. To protect the CRN from wiretapping by the eavesdropper, we propose employing an opportunistic relay selection scheme and multiple antennas at the destination that work based on the availability of channel state information at the receivers. Under these configurations, we derive an exact closed-form expression for the secrecy outage probability of the CRN, and also derive an asymptotic probability. Numerical results will be presented to verify the analysis.

Performance Analysis of Physical Layer Security using Partial Relay Selection in Cooperative Communication based on Decode-and-Forward with Multi-Relay (다수의 중계기가 존재하는 복호 후 재전송 기반 협력 통신 시스템에서 부분적인 중계기 선택을 사용하는 물리 계층 보안의 성능 분석)

  • Park, Sol;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.19 no.1
    • /
    • pp.21-27
    • /
    • 2019
  • In this paper, we investigate the secrecy outage probability when using a partial relay selection scheme in cooperative communication systems based on decode-and-forward with multi-relay. It is assumed that both the receiving node and the eavesdropping node receive signals at both the transmitting node and the relaying node. The two received signals are used to obtain the diversity gain using the MRC scheme. In this paper, we compute the theoretical formula of secrecy outage probability and compare the theoretical value with the simulation value to prove that equation is valid. The simulation results show how the secrecy outage probability varies with the number of relays.

A Relay Selection Scheme for Network Security (네트워크 보안을 위한 중계기 선택 기법)

  • Lee, Byeong Su;Sung, Kil-Young;Ban, Tae-Won
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.20 no.12
    • /
    • pp.2213-2218
    • /
    • 2016
  • In this paper, we propose a new relay selection scheme which can decrease the secrecy outage probability in a relay communication network with multiple relays and an eavesdropper. In the conventional relay selection scheme, a relay transmits jamming signal toward an eavesdropper to decrease the successful decoding probability of the eavesdropper. The coventional scheme has a critical problem that the successful decoding probability of a receiver also decreases. The new relay selection scheme proposed in this paper can significantly enhance the secrecy outage probability by selecting a pair of relays which can increase the successful decoding probability of the receiver while decreasing the successful decoding probability of the eavesdropper. We performed extensive computer simulation based on Monte-Carlo. The simulation results reveal that the proposed relay selection scheme can improve the secrecy outage probability by 10 to 50 times compared to the existing relay selection scheme.